CVE-2021-4302

A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:13

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en slackero phpwcms hasta 1.9.26. Ha sido clasificada como problemática. Una parte desconocida del componente SVG File Handler afecta a una parte desconocida. La manipulación conduce a cross-site scripting. Es posible iniciar el ataque de forma remota. La actualización a la versión 1.9.27 puede solucionar este problema. El parche se llama b39db9c7ad3800f319195ff0e26a0981395b1c54. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-217419.

16 Nov 2023, 02:21

Type Values Removed Values Added
CWE CWE-79

07 Nov 2023, 03:40

Type Values Removed Values Added
CWE CWE-79

20 Oct 2023, 14:15

Type Values Removed Values Added
Summary A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The name of the patch is b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419. A vulnerability was found in slackero phpwcms up to 1.9.26. It has been classified as problematic. This affects an unknown part of the component SVG File Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is named b39db9c7ad3800f319195ff0e26a0981395b1c54. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217419.
CWE CWE-79

11 Jan 2023, 01:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Phpwcms phpwcms
Phpwcms
References (MISC) https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54 - (MISC) https://github.com/slackero/phpwcms/commit/b39db9c7ad3800f319195ff0e26a0981395b1c54 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217419 - (MISC) https://vuldb.com/?ctiid.217419 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.217419 - (MISC) https://vuldb.com/?id.217419 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - (MISC) https://github.com/slackero/phpwcms/releases/tag/v1.9.27 - Release Notes, Third Party Advisory
CPE cpe:2.3:a:phpwcms:phpwcms:*:*:*:*:*:*:*:*

04 Jan 2023, 22:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-04 22:15

Updated : 2024-05-17 02:03


NVD link : CVE-2021-4302

Mitre link : CVE-2021-4302

CVE.ORG link : CVE-2021-4302


JSON object : View

Products Affected

phpwcms

  • phpwcms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')